Security update for MozillaFirefox, mozilla-nss

This update to Mozilla Firefox 50.0 fixes a number of security issues.

The following vulnerabilities were fixed in Mozilla Firefox (MFSA 2016-89):

- CVE-2016-5296: Heap-buffer-overflow WRITE in rasterize_edges_1 (bmo#1292443)
- CVE-2016-5292: URL parsing causes crash (bmo#1288482)
- CVE-2016-5297: Incorrect argument length checking in Javascript (bmo#1303678)
- CVE-2016-9064: Addons update must verify IDs match between current and new versions (bmo#1303418)
- CVE-2016-9066: Integer overflow leading to a buffer overflow in nsScriptLoadHandler (bmo#1299686)
- CVE-2016-9067: heap-use-after-free in nsINode::ReplaceOrInsertBefore (bmo#1301777, bmo#1308922 (CVE-2016-9069))
- CVE-2016-9068: heap-use-after-free in nsRefreshDriver (bmo#1302973)
- CVE-2016-9075: WebExtensions can access the mozAddonManager API and use it to gain elevated privileges (bmo#1295324)
- CVE-2016-9077: Canvas filters allow feDisplacementMaps to be applied to cross-origin images, allowing timing attacks on them (bmo#1298552)
- CVE-2016-5291: Same-origin policy violation using local HTML file and saved shortcut file (bmo#1292159)
- CVE-2016-9070: Sidebar bookmark can have reference to chrome window (bmo#1281071)
- CVE-2016-9073: windows.create schema doesn't specify "format": "relativeUrl" (bmo#1289273)
- CVE-2016-9076: select dropdown menu can be used for URL bar spoofing on e10s (bmo#1276976)
- CVE-2016-9063: Possible integer overflow to fix inside XML_Parse in expat (bmo#1274777)
- CVE-2016-9071: Probe browser history via HSTS/301 redirect + CSP (bmo#1285003)
- CVE-2016-5289: Memory safety bugs fixed in Firefox 50
- CVE-2016-5290: Memory safety bugs fixed in Firefox 50 and Firefox ESR 45.5

The following vulnerabilities were fixed in Mozilla NSS 3.26.1:

- CVE-2016-9074: Insufficient timing side-channel resistance in divSpoiler (bmo#1293334)

Mozilla Firefox now requires mozilla-nss 3.26.2.

New features in Mozilla Firefox:

- Updates to keyboard shortcuts
Set a preference to have Ctrl+Tab cycle through tabs in recently
used order
View a page in Reader Mode by using Ctrl+Alt+R
- Added option to Find in page that allows users to limit search to whole words only
- Added download protection for a large number of executable file types on Windows, Mac and Linux
- Fixed rendering of dashed and dotted borders with rounded corners (border-radius)
- Added a built-in Emoji set for operating systems without native Emoji fonts
- Blocked versions of libavcodec older than 54.35.1
- additional locale

mozilla-nss was updated to 3.26.2, incorporating the following changes:

- the selfserv test utility has been enhanced to support ALPN (HTTP/1.1) and 0-RTT
- The following CA certificate was added: CN = ISRG Root X1
- NPN is disabled and ALPN is enabled by default
- MD5 signature algorithms sent by the server in CertificateRequest
messages are now properly ignored

Fixed bugs
bnc#1009026
VUL-0: MozillaFirefox 50 / 45.5 ESR security release
bnc#1010395
VUL-0: CVE-2016-5296: MozillaFirefox: Heap-buffer-overflow WRITE in rasterize_edges_1
bnc#1010399
VUL-0: CVE-2016-5292: MozillaFirefox: URL parsing causes crash
bnc#1010401
VUL-0: CVE-2016-5297: MozillaFirefox: Incorrect argument length checking in JavaScript
bnc#1010402
VUL-0: CVE-2016-9064: MozillaFirefox: Add-ons update must verify IDs match between current and new versions
bnc#1010404
VUL-0: CVE-2016-9066: MozillaFirefox: Integer overflow leading to a buffer overflow in nsScriptLoadHandler
bnc#1010405
VUL-0: CVE-2016-9067: MozillaFirefox: heap-use-after-free in nsINode::ReplaceOrInsertBefore
bnc#1010406
VUL-0: CVE-2016-9068: MozillaFirefox: heap-use-after-free in nsRefreshDriver
bnc#1010408
VUL-0: CVE-2016-9075: MozillaFirefox: WebExtensions can access the mozAddonManager API and use it to gain elevated privileges
bnc#1010409
VUL-0: CVE-2016-9077: MozillaFirefox: Canvas filters allow feDisplacementMaps to be applied to cross-origin images, allowing timing attacks on them
bnc#1010410
VUL-0: CVE-2016-5291: MozillaFirefox: Same-origin policy violation using local HTML file and saved shortcut file
bnc#1010420
VUL-0: CVE-2016-9070: MozillaFirefox: Sidebar bookmark can have reference to chrome window
bnc#1010421
VUL-0: CVE-2016-9073: MozillaFirefox: windows.create schema doesnt specify "format" "relativeUrl"
bnc#1010422
VUL-0: CVE-2016-9074: mozilla-nss: Insufficient timing side-channel resistance in divSpoiler
bnc#1010423
VUL-0: CVE-2016-9076: MozillaFirefox: select dropdown menu can be used for URL bar spoofing on e10s
bnc#1010424
VUL-0: CVE-2016-9063: MozillaFirefox: Possible integer overflow to fix inside XML_Parse in Expat
bnc#1010425
VUL-0: CVE-2016-9071: MozillaFirefox: Probe browser history via HSTS/301 redirect + CSP
bnc#1010426
VUL-0: CVE-2016-5289: MozillaFirefox: Memory safety bugs fixed in Firefox 50
bnc#1010427
VUL-0: CVE-2016-5290: MozillaFirefox: Memory safety bugs fixed in Firefox 50 and Firefox ESR 45.5
Selected Binaries
openSUSE Build Service is sponsored by